Sciweavers

124 search results - page 19 / 25
» On the Construction of Variable-Input-Length Ciphers
Sort
View
ASIACRYPT
2009
Springer
14 years 1 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
DCC
2008
IEEE
14 years 7 months ago
A synthetic indifferentiability analysis of some block-cipher-based hash functions
At ASIACRYPT 2006, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and th...
Zheng Gong, Xuejia Lai, Kefei Chen
ACISP
2005
Springer
14 years 27 days ago
Cryptanalysis of Two Variants of PCBC Mode When Used for Message Integrity
Abstract. The PCBC block cipher mode of operation has many variants, of which one, due to Meyer and Matyas, dates back over 20 years. Whilst a particularly simple variant of PCBC h...
Chris J. Mitchell
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
ASIACRYPT
2007
Springer
13 years 11 months ago
On Tweaking Luby-Rackoff Blockciphers
Abstract. Tweakable blockciphers, first formalized by Liskov, Rivest, and Wagner [13], are blockciphers with an additional input, the tweak, which allows for variability. An open p...
David Goldenberg, Susan Hohenberger, Moses Liskov,...